Skip to main content

Security Attacks on Physically Unclonable Functions and Possible Countermeasures

  • Chapter
  • First Online:
Physically Unclonable Functions

Abstract

The aim of this chapter is to:

  1. 1.

    Introduce a number of quality metrics to evaluate the security of a PUF design.

  2. 2.

    Explain the principles of existing attacks on PUFs and their respective countermeasures.

It is hoped that this chapter will give the reader the necessary theoretical background and skills to understand PUF security attacks, evaluate the suitability of a PUF design with respect to these threats and develop appropriate countermeasures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 99.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. J. Delvaux, I. Verbauwhede, Fault injection modeling attacks on 65 nm Arbiter and RO sum PUFs via environmental changes. IEEE Trans. Circ. Syst. I Regul. Pap. 61, 1701–1713 (2014)

    Article  Google Scholar 

  2. S. Tajik, E. Dietz, S. Frohmann, J.-P. Seifert, D. Nedospasov, C. Helfmeier, et al., Physical Characterization of Arbiter PUFs, in ed. by L. Batina, M. Robshaw. Cryptographic Hardware and Embedded Systems—CHES 2014: 16th International Workshop, Busan, South Korea, September 23–26, 2014, Proceedings (Springer, Berlin, 2014), pp. 493–509

    Google Scholar 

  3. D. Merli, D. Schuster, F. Stumpf, G. Sigl, Semi-invasive EM attack on FPGA RO PUFs and countermeasures. Presented at the proceedings of the workshop on embedded systems security, Taipei, Taiwan, 2011

    Google Scholar 

  4. J. Delvaux, I. Verbauwhede, Key-recovery attacks on various RO PUF constructions via helper data manipulation, in 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE) (2014), pp. 1–6

    Google Scholar 

  5. E.B.B. Morris, J. Dworkin, J.R. Nechvatal, J. Foti, L.E. Bassham, E.Roback, J.F. Dray Jr., Advanced Encryption Standard (AES), Federal Inf. Process. Stds. (NIST FIPS)—197 (2001, July, 2017). Available: https://www.nist.gov/publications/advanced-encryption-standard-aes

  6. L. Daihyun, J.W. Lee, B. Gassend, G.E. Suh, M.V. Dijk, S. Devadas, Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. VLSI Syst. 13, 1200–1205 (2005)

    Article  Google Scholar 

  7. V.G.A. Maiti, P. Schaumont, A systematic method to evaluate and compare the performance of physical unclonable functions. IACR ePrint 657, 245–267 (2013)

    Google Scholar 

  8. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson,M. Vangel, D. Banks, A. Heckert, J. Dray, S. Vo, A statistical test suite for random and pseudorandom number generators for cryptographic applications. Special Publication 800-22 Revision 1a, NIST, Apr 2010

    Google Scholar 

  9. G. Marsaglia, The Marsaglia random number CDROM including the diehard battery of tests of randomness. Available: http://www.stat.fsu.edu/pub/diehard/

  10. C.E. Shannon, A mathematical theory of communication. Bell Syst. Tech. J. 27, 623–656 (1948)

    Article  MathSciNet  Google Scholar 

  11. C.E. Shannon, A mathematical theory of communication. Bell Syst. Tech. J. 27, 379–423 (1948)

    Article  MathSciNet  Google Scholar 

  12. A. Renyi, On measures of entropy and information, in Proceedings of the Fourth Berkeley Symposium on Mathematical Statistics and Probability, Volume 1: Contributions to the Theory of Statistics, Berkeley, CA (1961), pp. 547–561

    Google Scholar 

  13. C. Helfmeier, C. Boit, D. Nedospasov, J.P. Seifert, Cloning physically unclonable functions, in 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (2013), pp. 1–6

    Google Scholar 

  14. J. Delvaux, D. Gu, D. Schellekens, I. Verbauwhede, Helper data algorithms for PUF-based key generation: overview and analysis. IEEE Trans. Comput. Aided Des. Integr. Circ. Syst. 34, 889–902 (2015)

    Article  Google Scholar 

  15. S. Katzenbeisser, Ü. Kocabaş, V. Rožić, A.-R. Sadeghi, I. Verbauwhede, C. Wachsmann, PUFs: myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon, in ed. by E. Prouff, P. Schaumont, Cryptographic Hardware and Embedded Systems—CHES 2012: 14th International Workshop, Leuven, Belgium, September 9–12, 2012. Proceedings (Berlin, Heidelberg, 2012), pp. 283–301

    Chapter  Google Scholar 

  16. U. Rührmair, J. Sölter, PUF modeling attacks: an introduction and overview, in 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE) (2014), pp. 1–6

    Google Scholar 

  17. P.H. Nguyen, D.P. Sahoo, R.S. Chakraborty, D. Mukhopadhyay, Security analysis of Arbiter PUF and its lightweight compositions under predictability test. ACM Trans. Des. Autom. Electron. Syst. 22, 1–28 (2016)

    Article  Google Scholar 

  18. A. Arbit, Y. Oren, A. Wool, Toward practical public key anti-counterfeiting for low-cost EPC tags, in 2011 IEEE International Conference on RFID (2011), pp. 184–191

    Google Scholar 

  19. I. Steinwart, A. Christmann, Support vector machines (Springer, New York, 2008)

    MATH  Google Scholar 

  20. M.S. Mispan, B. Halak, M. Zwolinski, Lightweight obfuscation techniques for modeling attacks resistant PUFs. Presented at the 2nd international verification and security workshop: IVSW 2017. IEEE, 2017

    Google Scholar 

  21. S.O. Haykin, Neural Networks and Learning Machines (Pearson Education, 2011)

    Google Scholar 

  22. E.D. Karnin, A simple procedure for pruning back-propagation trained neural networks. IEEE Trans. Neural Netw. 1, 239–242 (1990)

    Article  Google Scholar 

  23. M.S. Mispan, B. Halak, Z. Chen, M. Zwolinski, TCO-PUF: a subthreshold physical unclonable function, in 2015 11th Conference on Ph.D. Research in Microelectronics and Electronics (PRIME) (2015), pp. 105–108

    Google Scholar 

  24. M. Majzoobi, M. Rostami, F. Koushanfar, D.S. Wallach, S. Devadas, Slender PUF protocol: a lightweight, robust, and secure authentication by substring matching, in 2012 IEEE Symposium on Security and Privacy Workshops (2012), pp. 33–44

    Google Scholar 

  25. Y. Gao, G. Li, H. Ma, S.F. Al-Sarawi, O. Kavehei, D. Abbott, et al. Obfuscated challenge-response: a secure lightweight authentication mechanism for PUF-based pervasive devices, in 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops) (2016), pp. 1–6

    Google Scholar 

  26. R. Plaga, F. Koob, A formal definition and a new security mechanism of physical unclonable functions. Presented at the Proceedings of the 16th international GI/ITG conference on Measurement, Modelling, and Evaluation of Computing Systems and Dependability and Fault Tolerance, Kaiserslautern, Germany, 2012

    Google Scholar 

  27. B. Gassend, D. Clarke, M.V. Dijk, S. Devadas, Controlled physical random functions, in 2002 Proceedings on 18th Annual Computer Security Applications Conference (2002), pp. 149–160

    Google Scholar 

  28. W. Trappe, R. Howard, R.S. Moore, Low-energy security: limits and opportunities in the internet of things. IEEE Secur. Priv. 13, 14–21 (2015)

    Article  Google Scholar 

  29. J. Delvaux, I. Verbauwhede, Side channel modeling attacks on 65 nm arbiter PUFs exploiting CMOS device noise, in 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (2013), pp. 137–142

    Google Scholar 

  30. U.R. Ahmed Mahmoud, M. Majzoobi, F. Koushanfar, Combined modeling and side channel attacks on strong PUFs. IACR Cryptol. ePrint Arch. 632 (2013)

    Google Scholar 

  31. G.T. Becker, R. Kumar, Active and passive side-channel attacks on delay based PUF designs. Cryptoeprint (2014)

    Google Scholar 

  32. D. Merli, D. Schuster, F. Stumpf, G. Sigl, Side-channel analysis of PUFs and fuzzy extractors, in ed. by J.M. McCune, B. Balacheff, A. Perrig, A.-R. Sadeghi, A. Sasse, Y. Beres, Proceedings on Trust and Trustworthy Computing: 4th International Conference, TRUST 2011, Pittsburgh, PA, USA, June 22–24, 2011 (Springer, Berlin, 2011), pp. 33-47

    Chapter  Google Scholar 

  33. M.D. Yu, S. Devadas, Secure and robust error correction for physical unclonable functions. IEEE Des. Test Comput. 27, 48–65 (2010)

    Article  Google Scholar 

  34. J. Jaffe, P. Kocher, B. Jun Differential power analysis. CHES (1999)

    Google Scholar 

  35. M.L. Akkar, Power analysis, what is now possible. ASIACRYPT (2000)

    Google Scholar 

  36. P. Grabher, J. Großschädl, D. Page, Non-deterministic processors: FPGA-based analysis of area, performance and security, in Proceedings of the 4th Workshop on Embedded Systems Security, Grenoble, France (2009)

    Google Scholar 

  37. C. Clavier, J.S. Coron, N. Dabbous, Differential power analysis in the presence of hardware countermeasures, in Proceedings of the Second International Workshop on Cryptographic Hardware and Embedded Systems, vol. 1965 (LNCS, 2000), pp. 252–263

    Google Scholar 

  38. B. Halak, J. Murphy, A. Yakovlev, Power balanced circuits for leakage-power-attacks resilient design, in Science and Information Conference (SAI) (2015), pp. 1178–1183

    Google Scholar 

  39. NewcastleUniversity, Cryptographic processing and processors, U.K. Patent Appl. No. 0719455.8, 4 Oct 2007

    Google Scholar 

  40. S. Zeitouni, Y. Oren, C. Wachsmann, P. Koeberl, A.R. Sadeghi, Remanence decay side-channel: the PUF case. IEEE Trans. Inf. Forensics Secur. 11, 1106–1116 (2016)

    Article  Google Scholar 

  41. M.I. Neagu, L. Miclea, S. Manich, Improving security in cache memory by power efficient scrambling technique. IET Comput. Digital Tech. 9, 283–292 (2015)

    Article  Google Scholar 

  42. G.T. Becker, The gap between promise and reality: on the insecurity of XOR Arbiter PUFs, in ed. by T. Güneysu, H. Handschuh, Proceedings on Cryptographic Hardware and Embedded Systems—CHES 2015: 17th International Workshop, Saint-Malo, France, September 13–16, 2015 (Springer, Berlin, 2015), pp. 535–555

    Google Scholar 

  43. J. Daemen, V. Rijmen, The Design of Rijndael: AES—The Advanced Encryption Standard (Springer, Berlin, 2013)

    Google Scholar 

  44. M. Backes, A. Kate, A. Patra, Computational verifiable secret sharing revisited, in ed. by D.H. Lee, X. Wang, Proceedings on Advances in Cryptology—ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4–8, 2011 (Springer, Berlin, 2011), pp. 590–609

    Google Scholar 

  45. C. Alexander, G. Roy, A. Asenov, Random-Dopant-induced drain current variation in nano-MOSFETs: a three-dimensional self-consistent Monte Carlo simulation study using (Ab initio)Ionized impurity scattering. IEEE Trans. Electron Devices 55, 3251–3258 (2008)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Basel Halak .

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Halak, B. (2018). Security Attacks on Physically Unclonable Functions and Possible Countermeasures. In: Physically Unclonable Functions . Springer, Cham. https://doi.org/10.1007/978-3-319-76804-5_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-76804-5_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-76803-8

  • Online ISBN: 978-3-319-76804-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics